Skip to content
View MathzRocha's full-sized avatar
⚒️
Working Hard
⚒️
Working Hard

Block or report MathzRocha

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

21 results for source starred repositories written in Java
Clear filter

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Java 15,347 1,218 Updated Oct 6, 2025

Access your entire server infrastructure from your local desktop

Java 12,138 469 Updated Dec 17, 2025

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8,521 918 Updated Dec 15, 2025

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 7,349 1,388 Updated Dec 17, 2025

smali/baksmali

Java 6,580 1,103 Updated Jan 17, 2024

Android virtual machine and deobfuscator

Java 4,606 457 Updated Apr 30, 2022

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,761 341 Updated Apr 26, 2024

HackBar plugin for Burpsuite

Java 1,606 257 Updated Apr 15, 2021

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,604 267 Updated Sep 3, 2023

Web and mobile application security training platform

Java 1,418 493 Updated Oct 15, 2025

Proactive, Open source API security → API discovery, API Security Posture, Testing in CI/CD, Test Library with 1000+ Tests, Add custom tests, Sensitive data exposure

Java 1,413 270 Updated Dec 17, 2025

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Java 1,386 494 Updated Apr 17, 2024

Vulnerable app with examples showing how to not use secrets

Java 1,380 510 Updated Dec 16, 2025

DIVA Android - Damn Insecure and vulnerable App for Android

Java 1,065 315 Updated May 19, 2023

Bypass SSL certificate pinning for most applications

Java 728 128 Updated Jul 18, 2018

Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.

Java 490 94 Updated May 13, 2023

Open source test automation tool for web applications, mobile apps and APIs

Java 486 119 Updated Oct 3, 2024

Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection

Java 441 25 Updated Sep 9, 2025

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Java 352 588 Updated Sep 10, 2025

A quick and dirty app to download and launch Frida on Genymotion and rooted Physical Android Devices

Java 199 30 Updated Feb 22, 2024

This is a personal project to create a simple universal tool that helps retrieve the source code from any Mobile application that it is inputted with.

Java 11 6 Updated Aug 2, 2013